Malware

Win32/GenKryptik.EZFQ removal

Malware Removal

The Win32/GenKryptik.EZFQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/GenKryptik.EZFQ virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (15 unique times)
  • Starts servers listening on 0.0.0.0:1739
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • A possible cryptomining command was executed
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

microsoft-com.mail.protection.outlook.com
0.0.0.0.dnsbl.sorbs.net
0.0.0.0.bl.spamcop.net
0.0.0.0.zen.spamhaus.org
0.0.0.0.sbl-xbl.spamhaus.org
0.0.0.0.cbl.abuseat.org
msr.pool-pay.com
www.instagram.com
www.net-a-porter.com
iv0001-npxs01001-00.auth.np.ac.playstation.net

How to determine Win32/GenKryptik.EZFQ?


File Info:

crc32: C4A924D7
md5: 5a04348ef13c0489adf021ed3ded3f4d
name: 5A04348EF13C0489ADF021ED3DED3F4D.mlw
sha1: 4bf3cc44c8ea0f08e8066a65d74474707e779797
sha256: 24a512e3ebbec3c494b4ac65678f7c0a6a37cc9be4307ecbdcc042fe92794251
sha512: 9a8d153754d30539b48c6177d316e2f1dd07e77bbc102d62dc85165eee6af2b47b806ec419919b16d2bf696bb8b2581dfb25a7564e6ac18ef50d9032621a43db
ssdeep: 3072:zaZEuuyVhHRwt7a3ecgSiwXS83ciG2p/CRw1G7SXRnFe:za7uyVM77SWgcivp/K72R
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekze
Prod: 1.2.7
FileVersions: 1.0.5.6
LegalCo: Copyri (C) 2019, permudationzi

Win32/GenKryptik.EZFQ also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45227183
FireEyeGeneric.mg.5a04348ef13c0489
Qihoo-360HEUR/QVM11.1.4022.Malware.Gen
McAfeeRDN/Generic.grp
CylanceUnsafe
SangforMalware
BitDefenderTrojan.GenericKD.45227183
Cybereasonmalicious.4c8ea0
SymantecML.Attribute.HighConfidence
KasperskyBackdoor.Win32.Tofsee.dowz
Ad-AwareTrojan.GenericKD.45227183
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftTrojan.GenericKD.45227183 (B)
MicrosoftBackdoor:Win32/Tofsee.T
ZoneAlarmBackdoor.Win32.Tofsee.dowz
GDataWin32.Backdoor.Tofsee.8XVI0Z
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Glupteba.R361154
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34700.kmGfaG@bo8nc
MAXmalware (ai score=80)
MalwarebytesTrojan.MalPack.GS
APEXMalicious
ESET-NOD32a variant of Win32/GenKryptik.EZFQ
RisingBackdoor.Agent!8.C5D (TFE:5:IhzqwXEXQUL)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_89%
FortinetW32/Kryptik.HGHW!tr
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/GenKryptik.EZFQ?

Win32/GenKryptik.EZFQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment